Vulnerability CVE-2016-6515


Published: 2016-08-07

Description:
The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenSSH 7.2 Denial Of Service
Kashinath T
08.12.2016

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Openbsd -> Openssh 
Fedoraproject -> Fedora 

 References:
http://openwall.com/lists/oss-security/2016/08/01/2
http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/92212
http://www.securitytracker.com/id/1036487
https://access.redhat.com/errata/RHSA-2017:2029
https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc
https://security.netapp.com/advisory/ntap-20171130-0003/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us
https://www.exploit-db.com/exploits/40888/

Copyright 2024, cxsecurity.com

 

Back to Top